Analysis

  • max time kernel
    146s
  • max time network
    153s
  • platform
    windows10-2004_x64
  • resource
    win10v2004-20241007-en
  • resource tags

    arch:x64arch:x86image:win10v2004-20241007-enlocale:en-usos:windows10-2004-x64system
  • submitted
    23-11-2024 20:14

General

  • Target

    dfc453c8498400fd0f9cd272a842f6e4893a362e9476764a6aec751b224c7eb3.exe

  • Size

    1.8MB

  • MD5

    72683bf9c6f350a7af5d18a98462fcdf

  • SHA1

    1fd96a421e53351f72998a1a72f923b36e866a0b

  • SHA256

    dfc453c8498400fd0f9cd272a842f6e4893a362e9476764a6aec751b224c7eb3

  • SHA512

    989da907980a4bfab558aed381271e77a77fce8b88458767bdf9d893c540f95ea87f9b81388f4558e27e1b9316fe5df5974481c39a45186e7770826a9c54557d

  • SSDEEP

    49152:eu/AKF/HKZIZwiv29BZlYif1AYO5regp:F/AE/HmIiie9TlYC1Anreg

Malware Config

Extracted

Family

amadey

Version

4.42

Botnet

9c9aa5

C2

http://185.215.113.43

Attributes
  • install_dir

    abc3bc1985

  • install_file

    skotes.exe

  • strings_key

    8a35cf2ea38c2817dba29a4b5b25dcf0

  • url_paths

    /Zu7JuNko/index.php

rc4.plain

Extracted

Family

stealc

Botnet

mars

C2

http://185.215.113.206

Attributes
  • url_path

    /c4becf79229cb002.php

Signatures

  • Amadey

    Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

  • Amadey family
  • CryptBot

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Cryptbot family
  • Detects CryptBot payload 1 IoCs

    CryptBot is a C++ stealer distributed widely in bundle with other software.

  • Modifies Windows Defender Real-time Protection settings 3 TTPs 6 IoCs
  • Stealc

    Stealc is an infostealer written in C++.

  • Stealc family
  • Suspicious use of NtCreateUserProcessOtherParentProcess 1 IoCs
  • Identifies VirtualBox via ACPI registry values (likely anti-VM) 2 TTPs 9 IoCs
  • Downloads MZ/PE file
  • Uses browser remote debugging 2 TTPs 4 IoCs

    Can be used control the browser and steal sensitive information such as credentials and session cookies.

  • Checks BIOS information in registry 2 TTPs 18 IoCs

    BIOS information is often read in order to detect sandboxing environments.

  • Checks computer location settings 2 TTPs 3 IoCs

    Looks up country code configured in the registry, likely geofence.

  • Executes dropped EXE 12 IoCs
  • Identifies Wine through registry keys 2 TTPs 9 IoCs

    Wine is a compatibility layer capable of running Windows applications, which can be used as sandboxing environment.

  • Loads dropped DLL 3 IoCs
  • Reads user/profile data of web browsers 3 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Windows security modification 2 TTPs 2 IoCs
  • Adds Run key to start application 2 TTPs 4 IoCs
  • Checks installed software on the system 1 TTPs

    Looks up Uninstall key entries in the registry to enumerate software on the system.

  • AutoIT Executable 1 IoCs

    AutoIT scripts compiled to PE executables.

  • Suspicious use of NtSetInformationThreadHideFromDebugger 9 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Drops file in Windows directory 1 IoCs
  • Browser Information Discovery 1 TTPs

    Enumerate browser information.

  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Program crash 3 IoCs
  • System Location Discovery: System Language Discovery 1 TTPs 18 IoCs

    Attempt gather information about the system language of a victim in order to infer the geographical location of that host.

  • Checks processor information in registry 2 TTPs 10 IoCs

    Processor information is often read in order to detect sandboxing environments.

  • Enumerates system info in registry 2 TTPs 3 IoCs
  • Kills process with taskkill 5 IoCs
  • Modifies registry class 1 IoCs
  • Scheduled Task/Job: Scheduled Task 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 35 IoCs
  • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary 3 IoCs
  • Suspicious use of AdjustPrivilegeToken 12 IoCs
  • Suspicious use of FindShellTrayWindow 59 IoCs
  • Suspicious use of SendNotifyMessage 31 IoCs
  • Suspicious use of SetWindowsHookEx 1 IoCs
  • Suspicious use of WriteProcessMemory 64 IoCs
  • Uses Task Scheduler COM API 1 TTPs

    The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.

Processes

  • C:\Windows\system32\sihost.exe
    sihost.exe
    1⤵
      PID:2980
      • C:\Windows\SysWOW64\svchost.exe
        "C:\Windows\System32\svchost.exe"
        2⤵
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        PID:4044
    • C:\Users\Admin\AppData\Local\Temp\dfc453c8498400fd0f9cd272a842f6e4893a362e9476764a6aec751b224c7eb3.exe
      "C:\Users\Admin\AppData\Local\Temp\dfc453c8498400fd0f9cd272a842f6e4893a362e9476764a6aec751b224c7eb3.exe"
      1⤵
      • Identifies VirtualBox via ACPI registry values (likely anti-VM)
      • Checks BIOS information in registry
      • Checks computer location settings
      • Identifies Wine through registry keys
      • Suspicious use of NtSetInformationThreadHideFromDebugger
      • Drops file in Windows directory
      • System Location Discovery: System Language Discovery
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of FindShellTrayWindow
      • Suspicious use of WriteProcessMemory
      PID:3484
      • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
        "C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe"
        2⤵
        • Identifies VirtualBox via ACPI registry values (likely anti-VM)
        • Checks BIOS information in registry
        • Checks computer location settings
        • Executes dropped EXE
        • Identifies Wine through registry keys
        • Adds Run key to start application
        • Suspicious use of NtSetInformationThreadHideFromDebugger
        • System Location Discovery: System Language Discovery
        • Suspicious behavior: EnumeratesProcesses
        • Suspicious use of WriteProcessMemory
        PID:4980
        • C:\Users\Admin\AppData\Local\Temp\1008450001\5468191780.exe
          "C:\Users\Admin\AppData\Local\Temp\1008450001\5468191780.exe"
          3⤵
          • Executes dropped EXE
          • Loads dropped DLL
          • Suspicious use of SetThreadContext
          • System Location Discovery: System Language Discovery
          • Suspicious use of WriteProcessMemory
          PID:4440
          • C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe
            "C:\Windows\Microsoft.NET\Framework\v4.0.30319\aspnet_regiis.exe"
            4⤵
            • System Location Discovery: System Language Discovery
            PID:1040
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4440 -s 1012
            4⤵
            • Program crash
            PID:3928
        • C:\Users\Admin\AppData\Local\Temp\1008496001\rh.exe
          "C:\Users\Admin\AppData\Local\Temp\1008496001\rh.exe"
          3⤵
          • Suspicious use of NtCreateUserProcessOtherParentProcess
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Suspicious behavior: EnumeratesProcesses
          • Suspicious use of WriteProcessMemory
          PID:4200
          • C:\Windows\SysWOW64\WerFault.exe
            C:\Windows\SysWOW64\WerFault.exe -u -p 4200 -s 536
            4⤵
            • Program crash
            PID:4108
        • C:\Users\Admin\AppData\Local\Temp\1008510001\4a7fdcce9d.exe
          "C:\Users\Admin\AppData\Local\Temp\1008510001\4a7fdcce9d.exe"
          3⤵
          • Identifies VirtualBox via ACPI registry values (likely anti-VM)
          • Checks BIOS information in registry
          • Checks computer location settings
          • Executes dropped EXE
          • Identifies Wine through registry keys
          • Suspicious use of NtSetInformationThreadHideFromDebugger
          • System Location Discovery: System Language Discovery
          • Checks processor information in registry
          • Suspicious behavior: EnumeratesProcesses
          PID:244
          • C:\Program Files\Google\Chrome\Application\chrome.exe
            "C:\Program Files\Google\Chrome\Application\chrome.exe" --remote-debugging-port=9222 --profile-directory="Default"
            4⤵
            • Uses browser remote debugging
            • Enumerates system info in registry
            • Suspicious behavior: EnumeratesProcesses
            • Suspicious behavior: NtCreateUserProcessBlockNonMicrosoftBinary
            • Suspicious use of AdjustPrivilegeToken
            • Suspicious use of FindShellTrayWindow
            PID:6040
            • C:\Program Files\Google\Chrome\Application\chrome.exe
              "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=crashpad-handler "--user-data-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" /prefetch:4 --monitor-self-annotation=ptype=crashpad-handler "--database=C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Crashpad" "--metrics-dir=C:\Users\Admin\AppData\Local\Google\Chrome\User Data" --url=https://clients2.google.com/cr/report --annotation=channel= --annotation=plat=Win64 --annotation=prod=Chrome --annotation=ver=123.0.6312.123 --initial-client-data=0xf8,0xfc,0x100,0xd8,0x104,0x7ffe649ecc40,0x7ffe649ecc4c,0x7ffe649ecc58
              5⤵
                PID:3012
              • C:\Program Files\Google\Chrome\Application\chrome.exe
                "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=gpu-process --no-appcompat-clear --gpu-preferences=WAAAAAAAAADgAAAMAAAAAAAAAAAAAAAAAABgAAEAAAA4AAAAAAAAAAAAAAAEAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAAGAAAAAAAAAAYAAAAAAAAAAgAAAAAAAAACAAAAAAAAAAIAAAAAAAAAA== --field-trial-handle=2024,i,1300736293810633789,14564173110782125067,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2020 /prefetch:2
                5⤵
                  PID:5388
                • C:\Program Files\Google\Chrome\Application\chrome.exe
                  "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --no-appcompat-clear --field-trial-handle=1844,i,1300736293810633789,14564173110782125067,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2172 /prefetch:3
                  5⤵
                    PID:4732
                  • C:\Program Files\Google\Chrome\Application\chrome.exe
                    "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=storage.mojom.StorageService --lang=en-US --service-sandbox-type=service --no-appcompat-clear --field-trial-handle=2296,i,1300736293810633789,14564173110782125067,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=2688 /prefetch:8
                    5⤵
                      PID:5020
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=6 --field-trial-handle=3204,i,1300736293810633789,14564173110782125067,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3216 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:5160
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=5 --field-trial-handle=3224,i,1300736293810633789,14564173110782125067,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=3276 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:5192
                    • C:\Program Files\Google\Chrome\Application\chrome.exe
                      "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=renderer --no-appcompat-clear --remote-debugging-port=9222 --lang=en-US --device-scale-factor=1 --num-raster-threads=4 --enable-main-frame-before-activation --renderer-client-id=7 --field-trial-handle=4268,i,1300736293810633789,14564173110782125067,262144 --variations-seed-version=20241006-180150.222000 --mojo-platform-channel-handle=4532 /prefetch:1
                      5⤵
                      • Uses browser remote debugging
                      PID:5596
                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                    "C:\Users\Admin\AppData\Local\Temp\service123.exe"
                    4⤵
                    • Executes dropped EXE
                    • Loads dropped DLL
                    • System Location Discovery: System Language Discovery
                    PID:1068
                  • C:\Windows\SysWOW64\schtasks.exe
                    "C:\Windows\System32\schtasks.exe" /create /tn "ServiceData4" /tr "C:\Users\Admin\AppData\Local\Temp\/service123.exe" /st 00:01 /du 9800:59 /sc once /ri 1 /f
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Scheduled Task/Job: Scheduled Task
                    PID:2044
                  • C:\Windows\SysWOW64\WerFault.exe
                    C:\Windows\SysWOW64\WerFault.exe -u -p 244 -s 1300
                    4⤵
                    • Program crash
                    PID:5804
                • C:\Users\Admin\AppData\Local\Temp\1008515001\9cb50129c7.exe
                  "C:\Users\Admin\AppData\Local\Temp\1008515001\9cb50129c7.exe"
                  3⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:5016
                • C:\Users\Admin\AppData\Local\Temp\1008516001\e5fb243b42.exe
                  "C:\Users\Admin\AppData\Local\Temp\1008516001\e5fb243b42.exe"
                  3⤵
                  • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                  • Checks BIOS information in registry
                  • Executes dropped EXE
                  • Identifies Wine through registry keys
                  • Suspicious use of NtSetInformationThreadHideFromDebugger
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  PID:1476
                • C:\Users\Admin\AppData\Local\Temp\1008517001\b9c07551d9.exe
                  "C:\Users\Admin\AppData\Local\Temp\1008517001\b9c07551d9.exe"
                  3⤵
                  • Executes dropped EXE
                  • System Location Discovery: System Language Discovery
                  • Suspicious behavior: EnumeratesProcesses
                  • Suspicious use of FindShellTrayWindow
                  • Suspicious use of SendNotifyMessage
                  • Suspicious use of WriteProcessMemory
                  PID:2356
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM firefox.exe /T
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:4756
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM chrome.exe /T
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5080
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM msedge.exe /T
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:3704
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM opera.exe /T
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:5072
                  • C:\Windows\SysWOW64\taskkill.exe
                    taskkill /F /IM brave.exe /T
                    4⤵
                    • System Location Discovery: System Language Discovery
                    • Kills process with taskkill
                    • Suspicious use of AdjustPrivilegeToken
                    PID:1800
                  • C:\Program Files\Mozilla Firefox\firefox.exe
                    "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                    4⤵
                    • Suspicious use of WriteProcessMemory
                    PID:5068
                    • C:\Program Files\Mozilla Firefox\firefox.exe
                      "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                      5⤵
                      • Checks processor information in registry
                      • Modifies registry class
                      • Suspicious use of AdjustPrivilegeToken
                      • Suspicious use of FindShellTrayWindow
                      • Suspicious use of SendNotifyMessage
                      • Suspicious use of SetWindowsHookEx
                      PID:1880
                      • C:\Program Files\Mozilla Firefox\firefox.exe
                        "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=1984 -parentBuildID 20240401114208 -prefsHandle 1900 -prefMapHandle 1892 -prefsLen 23680 -prefMapSize 244658 -appDir "C:\Program Files\Mozilla Firefox\browser" - {e899dfe4-e560-433c-9ce5-03c9da612c69} 1880 "\\.\pipe\gecko-crash-server-pipe.1880" gpu
                        6⤵
                          PID:4936
                        • C:\Program Files\Mozilla Firefox\firefox.exe
                          "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2420 -parentBuildID 20240401114208 -prefsHandle 2412 -prefMapHandle 2400 -prefsLen 24600 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {3a5cd963-4e42-4419-95b1-01fc268acee8} 1880 "\\.\pipe\gecko-crash-server-pipe.1880" socket
                          6⤵
                            PID:3656
                          • C:\Program Files\Mozilla Firefox\firefox.exe
                            "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3492 -childID 1 -isForBrowser -prefsHandle 3328 -prefMapHandle 2804 -prefsLen 22652 -prefMapSize 244658 -jsInitHandle 1220 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1bbb5bc7-9884-47da-a8c4-3d58693cacb5} 1880 "\\.\pipe\gecko-crash-server-pipe.1880" tab
                            6⤵
                              PID:5016
                            • C:\Program Files\Mozilla Firefox\firefox.exe
                              "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3612 -childID 2 -isForBrowser -prefsHandle 3812 -prefMapHandle 3484 -prefsLen 29090 -prefMapSize 244658 -jsInitHandle 1220 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {162149e0-30ac-4fc9-8f8e-49ce2900bdcd} 1880 "\\.\pipe\gecko-crash-server-pipe.1880" tab
                              6⤵
                                PID:2844
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4264 -parentBuildID 20240401114208 -sandboxingKind 0 -prefsHandle 4232 -prefMapHandle 4252 -prefsLen 29090 -prefMapSize 244658 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {9b6c66b8-331b-4638-a53a-9f830c75e60b} 1880 "\\.\pipe\gecko-crash-server-pipe.1880" utility
                                6⤵
                                • Checks processor information in registry
                                PID:5436
                              • C:\Program Files\Mozilla Firefox\firefox.exe
                                "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5544 -childID 3 -isForBrowser -prefsHandle 5536 -prefMapHandle 5532 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1220 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {1dbd2ade-0518-487a-8227-5f2f04afda4d} 1880 "\\.\pipe\gecko-crash-server-pipe.1880" tab
                                6⤵
                                  PID:1464
                                • C:\Program Files\Mozilla Firefox\firefox.exe
                                  "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5688 -childID 4 -isForBrowser -prefsHandle 5768 -prefMapHandle 5764 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1220 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c30ba613-9c3d-4cbd-b073-3ebbf02ac1cb} 1880 "\\.\pipe\gecko-crash-server-pipe.1880" tab
                                  6⤵
                                    PID:4812
                                  • C:\Program Files\Mozilla Firefox\firefox.exe
                                    "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5976 -childID 5 -isForBrowser -prefsHandle 5876 -prefMapHandle 5880 -prefsLen 27132 -prefMapSize 244658 -jsInitHandle 1220 -jsInitLen 234952 -parentBuildID 20240401114208 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c3a034b6-d0fe-4fa8-a033-43561daa3d65} 1880 "\\.\pipe\gecko-crash-server-pipe.1880" tab
                                    6⤵
                                      PID:4960
                              • C:\Users\Admin\AppData\Local\Temp\1008518001\4032cf9376.exe
                                "C:\Users\Admin\AppData\Local\Temp\1008518001\4032cf9376.exe"
                                3⤵
                                • Modifies Windows Defender Real-time Protection settings
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Windows security modification
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • System Location Discovery: System Language Discovery
                                • Suspicious behavior: EnumeratesProcesses
                                • Suspicious use of AdjustPrivilegeToken
                                PID:4408
                          • C:\Windows\SysWOW64\WerFault.exe
                            C:\Windows\SysWOW64\WerFault.exe -pss -s 408 -p 4440 -ip 4440
                            1⤵
                              PID:4344
                            • C:\Windows\SysWOW64\WerFault.exe
                              C:\Windows\SysWOW64\WerFault.exe -pss -s 480 -p 4200 -ip 4200
                              1⤵
                                PID:3300
                              • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                1⤵
                                • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                • Checks BIOS information in registry
                                • Executes dropped EXE
                                • Identifies Wine through registry keys
                                • Suspicious use of NtSetInformationThreadHideFromDebugger
                                • Suspicious behavior: EnumeratesProcesses
                                PID:5124
                              • C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe
                                "C:\Program Files\Google\Chrome\Application\123.0.6312.123\elevation_service.exe"
                                1⤵
                                  PID:5328
                                • C:\Windows\SysWOW64\WerFault.exe
                                  C:\Windows\SysWOW64\WerFault.exe -pss -s 444 -p 244 -ip 244
                                  1⤵
                                    PID:1392
                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe
                                    1⤵
                                    • Identifies VirtualBox via ACPI registry values (likely anti-VM)
                                    • Checks BIOS information in registry
                                    • Executes dropped EXE
                                    • Identifies Wine through registry keys
                                    • Suspicious use of NtSetInformationThreadHideFromDebugger
                                    • Suspicious behavior: EnumeratesProcesses
                                    PID:5252
                                  • C:\Users\Admin\AppData\Local\Temp\service123.exe
                                    C:\Users\Admin\AppData\Local\Temp\/service123.exe
                                    1⤵
                                    • Executes dropped EXE
                                    • Loads dropped DLL
                                    PID:5396

                                  Network

                                  MITRE ATT&CK Enterprise v15

                                  Replay Monitor

                                  Loading Replay Monitor...

                                  Downloads

                                  • C:\Users\Admin\AppData\Local\Google\Chrome\User Data\Default\Network\SCT Auditing Pending Reports

                                    Filesize

                                    2B

                                    MD5

                                    d751713988987e9331980363e24189ce

                                    SHA1

                                    97d170e1550eee4afc0af065b78cda302a97674c

                                    SHA256

                                    4f53cda18c2baa0c0354bb5f9a3ecbe5ed12ab4d8e11ba873c2f11161202b945

                                    SHA512

                                    b25b294cb4deb69ea00a4c3cf3113904801b6015e5956bd019a8570b1fe1d6040e944ef3cdee16d0a46503ca6e659a25f21cf9ceddc13f352a3c98138c15d6af

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\activity-stream.discovery_stream.json

                                    Filesize

                                    22KB

                                    MD5

                                    f9184a0383bda40c1b4f18ad1bde01a0

                                    SHA1

                                    6a3d4c315ffa1db53309c72b92a2859c7c4c70cd

                                    SHA256

                                    fdcabc0148a0457e111911634de407cbfb44907dc6ae4587d151399a54ed753f

                                    SHA512

                                    d539498d27c5de2637e4b3452bf25b891131b7e545b11995152edc0b4745f9b64947fb66236c4611ef019233345ced7cb0a773fe3f7e671d88222c662a9a4980

                                  • C:\Users\Admin\AppData\Local\Mozilla\Firefox\Profiles\g9per00b.default-release\cache2\entries\39DB9E847E680B765D7B04FCCE6BF5BC0225F878

                                    Filesize

                                    13KB

                                    MD5

                                    f1c1cccc0aeba3cbff4f9dec81bbd39e

                                    SHA1

                                    758d05921bae3bb1df947e8c72a60620d0c181ec

                                    SHA256

                                    bb84e9070caecabf5d6276cadb8acfa86cc75802ef853c1dc4e52a6e0a693473

                                    SHA512

                                    ab66cea72f5b612317ab9e5d7832785f1aeb571bc19a5d054ba19a118f72080e3892ac773a702980f93f07cb427934d37b87e9520d81dc1839b86e5ef979e1a4

                                  • C:\Users\Admin\AppData\Local\Temp\1008450001\5468191780.exe

                                    Filesize

                                    649KB

                                    MD5

                                    e7aa83909ace3906ec75144cc33e024c

                                    SHA1

                                    333ee9d7f4c683d8e0ed05bdadfbd2baade379e3

                                    SHA256

                                    24443cd457177eeed9c584e5d5ad194303fd94269fdb0d72e0db598215a5c826

                                    SHA512

                                    508fd7984ea8b9d8c8b2cd3c7c3587941a6ee4627c7cf54fe56db7db75dbff0abdaf0db1b0c46876dc6ad0cc21735bd7a2f0351d5edeb735b2de796beef2ea72

                                  • C:\Users\Admin\AppData\Local\Temp\1008496001\rh.exe

                                    Filesize

                                    1.9MB

                                    MD5

                                    4cecb04d97630cc2d5cce80368b87fdd

                                    SHA1

                                    4f693736497e06c820b91597af84c6fece13408b

                                    SHA256

                                    51698570a9c637ec0c9bc2b3ca6acb7edf3d7804c49b8eed33e82573950877dd

                                    SHA512

                                    acdf93d12791a6a11b307fbbdc6df2b27a6e8de6b8cc015c4892304d4653e79ac58351600b53c7ea78d285d69df8e8f2e270cf9a168b187d372a3de17e84ec66

                                  • C:\Users\Admin\AppData\Local\Temp\1008510001\4a7fdcce9d.exe

                                    Filesize

                                    4.2MB

                                    MD5

                                    f97c2e9f72376f61f1d70cf0f4315e20

                                    SHA1

                                    2275dab7414471d6f71bc0d7b9904f1c28109665

                                    SHA256

                                    df6ba8269d9aab412a1d4817dd93c5bba88c9d1baf1f3752ed7b47c47e2dfdf8

                                    SHA512

                                    208f4779c57e285f9e458ff01b0ecc40792ad36e90872a203ca7206c531e773b1d523acc46f0466e88f732b79ebe5a5a14de9c959f9b01c4310cf13c9633b18a

                                  • C:\Users\Admin\AppData\Local\Temp\1008515001\9cb50129c7.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    5e73b0576450ed5ffd50f136a205a42e

                                    SHA1

                                    44d41e87ac4a7606006f77c5c49791e1389292b9

                                    SHA256

                                    e83261e251f282c7c4f68bb8ba9ab58577cba92e863c1cfd488d6ce6de7192ef

                                    SHA512

                                    5da2a5015b932b76d03f8d3bec630738c0b98602c73fe4af71d7839956017aeb32ed108679d264c4fcdc15fa857fde59b2b7b9479d19985045d154b49b9a9cbd

                                  • C:\Users\Admin\AppData\Local\Temp\1008516001\e5fb243b42.exe

                                    Filesize

                                    1.7MB

                                    MD5

                                    925d775a24989da8e83cabcd00fde1d3

                                    SHA1

                                    73373f88fa6798ac4a4bc1566b62814deeb362de

                                    SHA256

                                    362ede5e1060f28217d49706ced46a1bea1e175bf91c4a1457f921904b9bb32a

                                    SHA512

                                    f0866e412ba6733ba460eadcd01d76b5803d8ad17a9016ec0b1d5915de0e1360d3229e9a09c5ebe1911325029388645d68aeaec1ee78e5797b2c3f83d2a5dfc6

                                  • C:\Users\Admin\AppData\Local\Temp\1008517001\b9c07551d9.exe

                                    Filesize

                                    901KB

                                    MD5

                                    09061fe9b6d117a3d40497832bfe6f3f

                                    SHA1

                                    eac5a1ef4bd5ce2b41c73bb89b3593516a15b240

                                    SHA256

                                    6f289372761153659c56c425ba2e734614315d822bf8692c83c1496c39175a6b

                                    SHA512

                                    63a8c0a3db7bfbead09cc85c958b1ff16e431a20bf6eff8a88cf6e9189e7a58607ad0cf0e8675611ce039ac2c3bb5a1940bb8fdd9677c53f4ada20276a119178

                                  • C:\Users\Admin\AppData\Local\Temp\1008518001\4032cf9376.exe

                                    Filesize

                                    2.7MB

                                    MD5

                                    05f8ead29013ac531082a69c2a003d71

                                    SHA1

                                    c6c1689a70b2e01caacca97c65d4f8a90fab0809

                                    SHA256

                                    b7ad7259ed8db0d24ef8589e7308f50ace37392d2416ccd06db16955c079003f

                                    SHA512

                                    222dbf6de1c85ab1bf65d8872b8e59fc0791f5ecc9d2a7c6190667ba95034a02dfb11178f6a1689aeefbc1132bb8e862ac9effb7fab601b6ade411b71404d5bc

                                  • C:\Users\Admin\AppData\Local\Temp\abc3bc1985\skotes.exe

                                    Filesize

                                    1.8MB

                                    MD5

                                    72683bf9c6f350a7af5d18a98462fcdf

                                    SHA1

                                    1fd96a421e53351f72998a1a72f923b36e866a0b

                                    SHA256

                                    dfc453c8498400fd0f9cd272a842f6e4893a362e9476764a6aec751b224c7eb3

                                    SHA512

                                    989da907980a4bfab558aed381271e77a77fce8b88458767bdf9d893c540f95ea87f9b81388f4558e27e1b9316fe5df5974481c39a45186e7770826a9c54557d

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon

                                    Filesize

                                    479KB

                                    MD5

                                    09372174e83dbbf696ee732fd2e875bb

                                    SHA1

                                    ba360186ba650a769f9303f48b7200fb5eaccee1

                                    SHA256

                                    c32efac42faf4b9878fb8917c5e71d89ff40de580c4f52f62e11c6cfab55167f

                                    SHA512

                                    b667086ed49579592d435df2b486fe30ba1b62ddd169f19e700cd079239747dd3e20058c285fa9c10a533e34f22b5198ed9b1f92ae560a3067f3e3feacc724f1

                                  • C:\Users\Admin\AppData\Local\Temp\tmpaddon-1

                                    Filesize

                                    13.8MB

                                    MD5

                                    0a8747a2ac9ac08ae9508f36c6d75692

                                    SHA1

                                    b287a96fd6cc12433adb42193dfe06111c38eaf0

                                    SHA256

                                    32d544baf2facc893057a1d97db33207e642f0dacf235d8500a0b5eff934ce03

                                    SHA512

                                    59521f8c61236641b3299ab460c58c8f5f26fa67e828de853c2cf372f9614d58b9f541aae325b1600ec4f3a47953caacb8122b0dfce7481acfec81045735947d

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                                    Filesize

                                    7KB

                                    MD5

                                    b4f4c024e58875208ebed464f1850b9e

                                    SHA1

                                    69db2903af1390f6fb4c66c4fa50b2b6d70ac032

                                    SHA256

                                    e55ddab588753c4c666f269bc00a8f8964b6e47aface273c07b5e9a2a49679d2

                                    SHA512

                                    a78da44829918eb3ae7a12aa7b5fa77a40347ff4ba725eb730f3f7017e9901eacb8170e2e51291e7e855a19c437c8a4c8166b2019597cbea76dd6fd83d306047

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\AlternateServices.bin

                                    Filesize

                                    8KB

                                    MD5

                                    cb05bcc94031db79199c2358cc3c035c

                                    SHA1

                                    87a92d4d1b871819003c45cccd71f76695634ee3

                                    SHA256

                                    378abb3cc87485c18249e16def0eb7ed8e35dc5d9d633f562d2e126d486600b5

                                    SHA512

                                    178018c380e0fe1a0d0e7a25b5fbdbd7c259c2721e0bfc38ed2069ac4b858db3f7ab7173253ca86897f20314c0329ed867e878453b6b168ccae1e2a7b46cf0a3

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    5KB

                                    MD5

                                    9e0be45cdd2bc59da29ac607ecb51239

                                    SHA1

                                    4a7bf5b881082ba02f47bfd6b2592e9cc4da195e

                                    SHA256

                                    14e6d333aa8cd67dc9c66e640060d5f0ebe0210650bd693ea1e192ddaecc78a6

                                    SHA512

                                    763643b33889927a837855c19e84b338bf6c7a786142d4266025cea5ec1dd9ea644d265a6f43918c13ebb92e3e7279907d626e55d78f1bb4c9e179255ee845a2

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    6KB

                                    MD5

                                    fbe75d12afaca581fc437d3fac741e71

                                    SHA1

                                    6aa3e086596ec1d1041382212851d2058e3049e7

                                    SHA256

                                    4eb260f718f88abcbe34dd414ae09dba928f44bb53f3e4638cca468bc64ad3b3

                                    SHA512

                                    328a2566b945380251554674fa1b9c358e8a80a6228cbc3896dd74c77d2fdafc0ab3ea77517a5c5242bc725b518b8cdd98ca003417259148d45071f320b3f9d1

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\db\data.safe.tmp

                                    Filesize

                                    15KB

                                    MD5

                                    e6d3c00000bf981e7d6f63b0727b09a8

                                    SHA1

                                    e087fc3af0d0a4772187264e7cf20e3593145216

                                    SHA256

                                    48dc2f62fca926f11bfef38733a67f691a265e299afac67e0494b6a7b885b3de

                                    SHA512

                                    b4540e8d50a8633b23f74a1dd9bf513cd5fb013c29e3af791c56025be7afc11ea890118afd7521302efc815390308181a0f2ff3e5a64ff54815acde83765038f

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\00bae5dd-d250-4896-acf3-6c94d45f5307

                                    Filesize

                                    27KB

                                    MD5

                                    6b4b0b01109c55b6bde5f09daa37140f

                                    SHA1

                                    4636b7d39d4a15f9ce5f399cfa29f7cf6f62b84c

                                    SHA256

                                    2fdb108364cdbfa186783113c3d47de3120b6a40a221c96ddd01a7550b44ee9d

                                    SHA512

                                    ea62ebaec573160caaa5e72d546c5e4deeadca65c42d9eedd2849460a4d6a57159135ca6abcaef683d681bb2a9bf032997ae5a8beabc2a84a0dad6c6f2d85ea8

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\17a79d75-fdee-47e8-949e-7bb53c00e073

                                    Filesize

                                    982B

                                    MD5

                                    f8ea0b5692af2297702623d438916529

                                    SHA1

                                    e050065ac77822147a6e902def6dcec0071929a4

                                    SHA256

                                    35e5a70c4c566df86d9521491b0cccd8216341bc23b272be0d28d71b68a8e85d

                                    SHA512

                                    bdeec379b98de20e214e5141d8fe1a854c996117c7d42d95cdd7e40bd3a2527772480d54bcbbb3e5957bbddba5366c09f1a6d1b1747aa5e6fbb4c9969fa4eac3

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\datareporting\glean\pending_pings\b10efcdd-0055-4a9b-bbd5-a87d50bcab9f

                                    Filesize

                                    671B

                                    MD5

                                    9bed1f704e12a90ca6e206e94f9e0c8b

                                    SHA1

                                    2876a1b143f785da1983302dcc2d87534a9a2515

                                    SHA256

                                    73737107abfcc4123dc156e1f130d91cf6aeba0debbadecaaf26ccf0affed570

                                    SHA512

                                    b4f76ac1e8f7034ad4599e065a093b37d9c94d0395f8ef130db626b129e750eab4a0e7d1f5c8f929a6389ca52864b80f795724068fd74468a661634d3418c019

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.dll

                                    Filesize

                                    1.1MB

                                    MD5

                                    842039753bf41fa5e11b3a1383061a87

                                    SHA1

                                    3e8fe1d7b3ad866b06dca6c7ef1e3c50c406e153

                                    SHA256

                                    d88dd3bfc4a558bb943f3caa2e376da3942e48a7948763bf9a38f707c2cd0c1c

                                    SHA512

                                    d3320f7ac46327b7b974e74320c4d853e569061cb89ca849cd5d1706330aca629abeb4a16435c541900d839f46ff72dfde04128c450f3e1ee63c025470c19157

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-gmpopenh264\2.3.2\gmpopenh264.info

                                    Filesize

                                    116B

                                    MD5

                                    2a461e9eb87fd1955cea740a3444ee7a

                                    SHA1

                                    b10755914c713f5a4677494dbe8a686ed458c3c5

                                    SHA256

                                    4107f76ba1d9424555f4e8ea0acef69357dfff89dfa5f0ec72aa4f2d489b17bc

                                    SHA512

                                    34f73f7bf69d7674907f190f257516e3956f825e35a2f03d58201a5a630310b45df393f2b39669f9369d1ac990505a4b6849a0d34e8c136e1402143b6cedf2d3

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\manifest.json

                                    Filesize

                                    372B

                                    MD5

                                    bf957ad58b55f64219ab3f793e374316

                                    SHA1

                                    a11adc9d7f2c28e04d9b35e23b7616d0527118a1

                                    SHA256

                                    bbab6ca07edbed72a966835c7907b3e60c7aa3d48ddea847e5076bd05f4b1eda

                                    SHA512

                                    79c179b56e4893fb729b225818ab4b95a50b69666ac41d17aad0b37ab0ca8cd9f0848cbc3c5d9e69e4640a8b261d7ced592eae9bcb0e0b63c05a56e7c477f44e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\gmp-widevinecdm\4.10.2710.0\widevinecdm.dll

                                    Filesize

                                    17.8MB

                                    MD5

                                    daf7ef3acccab478aaa7d6dc1c60f865

                                    SHA1

                                    f8246162b97ce4a945feced27b6ea114366ff2ad

                                    SHA256

                                    bc40c7821dcd3fea9923c6912ab1183a942c11b7690cfd79ed148ded0228777e

                                    SHA512

                                    5840a45cfdb12c005e117608b1e5d946e1b2e76443ed39ba940d7f56de4babeab09bee7e64b903eb82bb37624c0a0ef19e9b59fbe2ce2f0e0b1c7a6015a63f75

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                                    Filesize

                                    10KB

                                    MD5

                                    db2090e0b51286a5649324d862fe8625

                                    SHA1

                                    661e6eef4786f88127d600672196f12cc9bdf3f8

                                    SHA256

                                    0d5441aac2205c6006893040613bf1e74593e73e78301f414de338222d76b43d

                                    SHA512

                                    04359ea2df5c8df02ba60d477f82d0f38c49024429acd220afd22f7506ae655194aa93a74005d1e4e8500682011cb09ef4dd3dd7887394f03c1571d68972d09e

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs-1.js

                                    Filesize

                                    15KB

                                    MD5

                                    dd97722d0d75fa315508d28a868dbb04

                                    SHA1

                                    2e57e662ac5a97d46e595a6a63ab257d5b3155f6

                                    SHA256

                                    d5f806cbe20a943aaedb7e12a781f6d3237ae0ebcc645e7814f2b79d9db6e637

                                    SHA512

                                    42950d1bdc612745876cdbbf963789cbaf0a994c2eef45964319937f158800692a2b3f10ccabc88aee95252efec4fd5209088ac4cd111de76dca25e1eb0f9ac4

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                                    Filesize

                                    10KB

                                    MD5

                                    0fbebd11fe91da25c33163e6b6e32d8d

                                    SHA1

                                    1b17d75fa4003bc867aded7329883bdc736d0bb4

                                    SHA256

                                    db967e0641a98cbca13a1cb4c3101371de2569d34855e13218be9b30aa638958

                                    SHA512

                                    72534a4d5a191299b7f2e8a0b75996c92210e355ee7484b5db6482d0565373383fd82176b3e162ef350c5ddf0672a37b6d9905345ae231df31c1a077c2c0b02b

                                  • C:\Users\Admin\AppData\Roaming\Mozilla\Firefox\Profiles\g9per00b.default-release\prefs.js

                                    Filesize

                                    11KB

                                    MD5

                                    2b1fa9156a3edf714bb7ba2d70b6732d

                                    SHA1

                                    0c1983f6ead26ccf1e0d92d9192ad359ba45a905

                                    SHA256

                                    b3a02d8ef56facdabed30f602f03d78e6f85d6bcfa50fbd5165a09ab3f76ca23

                                    SHA512

                                    4ba22723fa6139cc6de2c1182d42fba70311ef115074fda369064b282f9f14a0620a578901bb550c91e6a19006e002673b8479cd624a8ce815c153aaaf5053a4

                                  • C:\Users\Admin\AppData\Roaming\gdi32.dll

                                    Filesize

                                    401KB

                                    MD5

                                    3535fcd3063a2965f1dd8f9b65ca8355

                                    SHA1

                                    1f5c89caf911a08415d55ce1687101b65871b122

                                    SHA256

                                    086057602eec63ed064bd97c1643b20c727aa4a557d16bd26a763716414620fe

                                    SHA512

                                    9b623500ffbe25d6dc08c3c90aeb8c123e9fc2841f0962b6fe57ca1d2ab44fb1062352e1d5ab1d506b156c0b25aaf96ca6267a36fd064c97c12df965bcd66929

                                  • memory/244-575-0x0000000069CC0000-0x000000006A71B000-memory.dmp

                                    Filesize

                                    10.4MB

                                  • memory/244-108-0x0000000000C00000-0x000000000183F000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/244-835-0x0000000000C00000-0x000000000183F000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/244-2595-0x0000000000C00000-0x000000000183F000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/244-2157-0x0000000000C00000-0x000000000183F000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/244-1510-0x0000000000C00000-0x000000000183F000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/244-144-0x0000000000C00000-0x000000000183F000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/244-564-0x0000000000C00000-0x000000000183F000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/244-155-0x0000000000C00000-0x000000000183F000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/244-594-0x0000000000C00000-0x000000000183F000-memory.dmp

                                    Filesize

                                    12.2MB

                                  • memory/1040-55-0x0000000073610000-0x000000007366C000-memory.dmp

                                    Filesize

                                    368KB

                                  • memory/1040-50-0x0000000073610000-0x000000007366C000-memory.dmp

                                    Filesize

                                    368KB

                                  • memory/1040-51-0x0000000073610000-0x000000007366C000-memory.dmp

                                    Filesize

                                    368KB

                                  • memory/1068-3033-0x0000000073C30000-0x0000000073D64000-memory.dmp

                                    Filesize

                                    1.2MB

                                  • memory/1068-3032-0x00000000007D0000-0x00000000007E2000-memory.dmp

                                    Filesize

                                    72KB

                                  • memory/1476-140-0x0000000000620000-0x0000000000CAF000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/1476-142-0x0000000000620000-0x0000000000CAF000-memory.dmp

                                    Filesize

                                    6.6MB

                                  • memory/3484-2-0x0000000000AC1000-0x0000000000AEF000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/3484-0-0x0000000000AC0000-0x0000000000F7C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3484-5-0x0000000000AC0000-0x0000000000F7C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3484-15-0x0000000000AC0000-0x0000000000F7C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3484-3-0x0000000000AC0000-0x0000000000F7C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/3484-1-0x00000000779F4000-0x00000000779F6000-memory.dmp

                                    Filesize

                                    8KB

                                  • memory/4044-83-0x0000000000FB0000-0x0000000000FBA000-memory.dmp

                                    Filesize

                                    40KB

                                  • memory/4044-88-0x00000000758C0000-0x0000000075AD5000-memory.dmp

                                    Filesize

                                    2.1MB

                                  • memory/4044-86-0x00007FFE73330000-0x00007FFE73525000-memory.dmp

                                    Filesize

                                    2.0MB

                                  • memory/4044-85-0x0000000001750000-0x0000000001B50000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/4200-82-0x00000000758C0000-0x0000000075AD5000-memory.dmp

                                    Filesize

                                    2.1MB

                                  • memory/4200-80-0x00007FFE73330000-0x00007FFE73525000-memory.dmp

                                    Filesize

                                    2.0MB

                                  • memory/4200-90-0x0000000000260000-0x000000000071E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4200-79-0x0000000004EE0000-0x00000000052E0000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/4200-78-0x0000000004EE0000-0x00000000052E0000-memory.dmp

                                    Filesize

                                    4.0MB

                                  • memory/4200-77-0x0000000000260000-0x000000000071E000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4408-383-0x0000000000270000-0x000000000052A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/4408-191-0x0000000000270000-0x000000000052A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/4408-391-0x0000000000270000-0x000000000052A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/4408-574-0x0000000000270000-0x000000000052A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/4408-586-0x0000000000270000-0x000000000052A000-memory.dmp

                                    Filesize

                                    2.7MB

                                  • memory/4440-42-0x0000000000690000-0x000000000073C000-memory.dmp

                                    Filesize

                                    688KB

                                  • memory/4440-41-0x000000007360E000-0x000000007360F000-memory.dmp

                                    Filesize

                                    4KB

                                  • memory/4440-43-0x0000000005020000-0x0000000005026000-memory.dmp

                                    Filesize

                                    24KB

                                  • memory/4980-106-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-3054-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-593-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-19-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-20-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-36-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-1467-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-834-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-3051-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-143-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-40-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-3048-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-18-0x00000000003D1000-0x00000000003FF000-memory.dmp

                                    Filesize

                                    184KB

                                  • memory/4980-16-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-3042-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-2156-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-91-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-58-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-3006-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-57-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-56-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/4980-563-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5016-123-0x0000000000D30000-0x00000000011D6000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/5016-146-0x0000000000D30000-0x00000000011D6000-memory.dmp

                                    Filesize

                                    4.6MB

                                  • memory/5124-551-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5252-3038-0x00000000003D0000-0x000000000088C000-memory.dmp

                                    Filesize

                                    4.7MB

                                  • memory/5396-3041-0x00000000007D0000-0x00000000007E2000-memory.dmp

                                    Filesize

                                    72KB